shauntdergrigorian / splunkqueries
A list of Splunk queries that I've collected and used over time.
☆80Updated 4 years ago
Alternatives and similar repositories for splunkqueries:
Users that are interested in splunkqueries are comparing it to the libraries listed below
- Repository of SentinelOne Deep Visibility queries.☆126Updated 3 years ago
- MISP to Sentinel integration☆64Updated 2 weeks ago
- This repository contains Splunk queries to hunt some anomalies☆41Updated 2 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆201Updated 4 years ago
- SPL cheatsheet for Splunk.☆21Updated 2 years ago
- Security Scripts and Sources for daily usage.☆58Updated 2 weeks ago
- SentinelOne STAR Rules☆59Updated 2 months ago
- Scripts for rapid Windows endpoint "tactical triage" and investigations with Velociraptor and KAPE☆123Updated 3 weeks ago
- Tools for simulating threats☆183Updated last year
- Open Source Security Operations Center Documentation☆176Updated this week
- This repository is a comprehensive collection of resources, documentation, apps, and add-ons related to Splunk, a powerful data analytics…☆21Updated last week
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆53Updated last year
- A guide to using Azure Data Explorer and KQL for DFIR☆102Updated 2 years ago
- In this repository you may find KQL (Kusto Query Language) queries and Watchlist schemes for data sources related to Microsoft Sentinel (…☆119Updated this week
- Real-time Response scripts and schema☆110Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆250Updated 2 months ago
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆63Updated 3 weeks ago
- ☆57Updated last year
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆198Updated 7 months ago
- Content Repo for Demystifying KQL Tutorial Series☆69Updated 7 months ago
- A collection of various SIEM rules relating to malware family groups.☆66Updated 10 months ago
- ☆42Updated 2 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆89Updated 4 years ago
- Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE…☆90Updated 2 months ago
- This repository contains Community and Field contributed content for LogScale☆215Updated this week
- Notes on responding to security breaches relating to Azure AD☆110Updated 3 years ago
- CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable repor…☆239Updated last month
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆111Updated 5 months ago
- A community-driven repository for threat hunting ideas, methodologies, and research that serves as a central gathering place for hunters …☆234Updated last month
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant.☆122Updated 8 months ago